CN110598443A - Data processing device and method based on privacy protection and readable storage medium - Google Patents

Data processing device and method based on privacy protection and readable storage medium Download PDF

Info

Publication number
CN110598443A
CN110598443A CN201910863521.2A CN201910863521A CN110598443A CN 110598443 A CN110598443 A CN 110598443A CN 201910863521 A CN201910863521 A CN 201910863521A CN 110598443 A CN110598443 A CN 110598443A
Authority
CN
China
Prior art keywords
decision
encrypted
user data
data
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910863521.2A
Other languages
Chinese (zh)
Inventor
吴良顺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuo Erzhi Lian Wuhan Research Institute Co Ltd
Original Assignee
Zhuo Erzhi Lian Wuhan Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuo Erzhi Lian Wuhan Research Institute Co Ltd filed Critical Zhuo Erzhi Lian Wuhan Research Institute Co Ltd
Priority to CN201910863521.2A priority Critical patent/CN110598443A/en
Publication of CN110598443A publication Critical patent/CN110598443A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

A data processing method based on privacy protection comprises the following steps: creating a key group shared by a client and an evaluation terminal, wherein the evaluation terminal stores a preset evaluation model; receiving user data which is sent by the client and encrypted based on the key group; receiving a decision rule of the preset evaluation model sent by the evaluation terminal and model parameters of the preset evaluation model encrypted based on the key group; performing a decision comparison on the encrypted user data and the encrypted model parameters based on the decision rule; and outputting a decision result corresponding to the current user according to the comparison result. The invention also provides a data processing device and a computer readable storage medium based on privacy protection. According to the data processing device and method based on privacy protection and the computer readable storage medium, both user data and model parameters can be protected, and the problem of privacy data leakage is avoided.

Description

Data processing device and method based on privacy protection and readable storage medium
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a data processing apparatus and method based on privacy protection, and a computer-readable storage medium.
Background
In the field of supply chain finance, a strong data sensitivity construction requirement exists in the aspect of IT system construction. When the client needs financial support, the financial science and technology company generally provides system-level data wind control support, so that the data of the financing client can be conveniently sampled, analyzed and graded, and the preposed wind control service of financing is completed. In the process, related data of financing customers are required to be injected into an external wind control system for rule operation, and the problem of privacy disclosure of sensitive data may be caused.
Disclosure of Invention
In view of the foregoing, there is a need for a data processing apparatus, method and computer readable storage medium based on privacy protection, which can avoid the privacy disclosure problem of sensitive data.
An embodiment of the present invention provides a data processing method based on privacy protection, including: creating a key group shared by a client and an evaluation terminal, wherein the evaluation terminal stores a preset evaluation model; receiving user data which is sent by the client and encrypted based on the key group; receiving a decision rule of the preset evaluation model sent by the evaluation terminal and model parameters of the preset evaluation model encrypted based on the key group; performing a decision comparison on the encrypted user data and the encrypted model parameters based on the decision rule; and outputting a decision result corresponding to the current user according to the comparison result.
Preferably, the user data includes multidimensional data of the user, the key set includes a plurality of sets of key pairs, and each set of dimensional data of the user corresponds to one set of key pairs.
Preferably, the step of performing a decision alignment comprises:
performing the decision comparison using a preset ciphertext comparison function;
wherein the preset ciphertext comparison function satisfies a monotonicity rule, and the monotonicity rule is as follows: and if the plaintext is larger, the ciphertext corresponding to the plaintext is larger.
Preferably, the step of receiving the user data sent by the client and encrypted based on the key group comprises:
adding a random interference item in the user data; and
encrypting the user data added with the random interference item based on the key group; and
and receiving the encrypted user data sent by the client.
Preferably, different user data corresponds to different key sets.
Preferably, the multidimensional data comprises historical default rate, annual operating income, asset liability rate, cash rate, established year, registered fund and code number of the industry, the preset evaluation model is a decision tree risk evaluation model, and the decision result is wind control rating.
Preferably, the preset evaluation model is a decision tree risk evaluation model, and the step of performing decision comparison on the encrypted user data and the encrypted model parameters based on the decision rule includes:
and gradually comparing the encrypted user data and the encrypted model parameters based on the decision rule and a decision path of the decision tree risk assessment model.
Preferably, the method further comprises: and destroying the key group after the decision result is output.
The invention provides a data processing device based on privacy protection, which comprises a processor and a memory, wherein the memory is stored with a plurality of computer programs, and the processor is used for realizing the steps of the data processing method based on privacy protection when executing the computer programs stored in the memory.
An embodiment of the present invention further provides a computer-readable storage medium, which stores a plurality of instructions executable by one or more processors to implement the steps of the data processing method based on privacy protection.
Compared with the prior art, the data processing device and method based on privacy protection and the computer readable storage medium can execute the decision path to obtain the final decision result without knowing the specific parameters and user data of the decision tree model, and the external evaluation terminal cannot know the encrypted user data and the user terminal cannot know the encrypted model parameters, so that the user data and the model parameters are protected, and the problem of privacy data leakage is avoided.
Drawings
FIG. 1 is a block diagram of a data processing system according to an embodiment of the present invention.
Fig. 2 is a functional block diagram of a data processing apparatus according to an embodiment of the present invention.
Fig. 3 is a functional block diagram of a data processing program according to an embodiment of the present invention.
FIG. 4 is a schematic diagram of a decision tree risk assessment model according to an embodiment of the invention.
FIG. 5 is a diagram illustrating a decision path executed by a data processing apparatus according to an embodiment of the present invention.
Fig. 6 is a flowchart of a data processing method according to an embodiment of the present invention.
Description of the main elements
The following detailed description will further illustrate the invention in conjunction with the above-described figures.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It is further noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
FIG. 1 is a block diagram of a data processing system according to a preferred embodiment of the present invention.
The data processing system 1 comprises a client 11, an evaluation end 12 and a processing end 13. The client 11 may store user data, preferably data with strong privacy requirements, such as mortgage data/business operations related data of financing customers for credit wind control application scenarios. The evaluation terminal 12 may train/establish a preset evaluation model in advance, and the evaluation terminal 12 may analyze and rate the user data through the preset evaluation model to obtain an evaluation result. The preset evaluation model can be obtained based on a decision tree model or a neural network model. If the user data stored in the client 11 is directly sent to the evaluation terminal 12, the evaluation terminal 12 directly contacts the user data, and a problem of leakage of the user privacy data may occur. In order to avoid privacy disclosure of the user data, the processing end 13 generates a final evaluation result, and the processing end 13 is preferably a sandbox.
Please refer to fig. 2, which is a diagram illustrating a data processing apparatus according to a preferred embodiment of the present invention.
The data processing apparatus 100 may comprise a memory 10, a processor 20 and a data processing program 30 stored in said memory 10 and executable on said processor 20. The processor 20, when executing the data processing program 30, implements steps in an embodiment of a data processing method, such as steps S600 to S608 shown in fig. 6. Alternatively, the processor 20 implements the functions of the modules in fig. 3, such as the modules 101 to 106, when executing the data processing program 30.
The data processing program 30 may be divided into one or more modules, which are stored in the memory 10 and executed by the processor 20 to accomplish the present invention. The one or more modules may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the data processing program 30 in the data processing apparatus 100. For example, the data processing program 30 can be divided into a creation module 101, a first receiving module 102, a second receiving module 103, a comparison module 104, an output module 105 and a destruction module 106 in fig. 3. Specific functions of the modules refer to the functions of the modules in fig. 2 below.
It will be appreciated by a person skilled in the art that the schematic diagram is only an example of the data processing device 100 and does not constitute a limitation of the data processing device 100, and that more or less components than those shown may be included, or certain components may be combined, or different components may be included, for example the data processing device 100 may further include a communication module, a bus, etc.
The Processor 20 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor 20 may be any conventional processor or the like, and the processor 20 may connect the various parts of the data processing apparatus 100 using various interfaces and buses.
The memory 10 may be used to store the data processing program 30 and/or the module, and the processor 20 implements various functions of the data processing apparatus 100 by running or executing the computer program and/or the module stored in the memory 10 and calling the data stored in the memory 10. The memory 10 may include high speed random access memory and may also include non-volatile memory such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
In an embodiment, the data processing apparatus 100 may be integrated in the processing end 13, or may be partially integrated in the processing end 13, partially integrated in the client 11 and/or the wind control end 12.
FIG. 3 is a functional block diagram of a data processing program according to a preferred embodiment of the present invention.
Referring to fig. 3, the data processing program 30 may include a creating module 101, a first receiving module 102, a second receiving module 103, a comparing module 104, an outputting module 105, and a destroying module 106. In one embodiment, the modules may be programmable software instructions stored in the memory 10 and called to be executed by the processor 20. It will be appreciated that in other embodiments, the modules may also be program instructions or firmware (firmware) that are resident in the processor 20. The data processing program 30 will be exemplified below by taking the credit wind control scenario as an example.
The creating module 101 is configured to create a key group shared by the client 11 and the evaluator 12.
In one embodiment, after the key set is created, the client 11 and the evaluator 12 may encrypt the data to be encrypted based on the key set. The creating module 101 may create the key set and send the key set to the client 11 and the evaluation end 12, so that the client 11 and the evaluation end 12 may share the key set. In other embodiments of the present invention, the creating module 101 may also control the client 11 (the evaluation end 12) to create the key group, and then send the key group to the evaluation end 12 (the client 11), so that the client 11 and the evaluation end 12 share the key group.
In an embodiment, the user data includes multidimensional data of a user, the key set includes a plurality of sets of key pairs, and each set of dimensional data of the user preferably corresponds to one set of key pairs, so that security of data encryption can be improvedAnd (4) completeness. For example, the user data includes data in the following ten dimensions: historical default rate, last year operating income, asset liability rate, cash ratio, establishment period, registered fund, industry code number, loan amount, loan period, loan purpose and other information, the key group comprises ten groups of key pairs { gdefault,rdefault},{grevenue,rrevenue},...,{gpurpose,rpurpose}。
In one embodiment, the user data of different users preferably correspond to different key sets, so that the security of data encryption can be further improved.
The first receiving module 102 is configured to receive user data encrypted based on the key set sent by the client 11.
In an embodiment, the client 11 may encrypt the multidimensional data by using the key set, for example, for the historical default rate, the key pair { g ] in the key set may be useddefault,rdefaultThe key pair g in the key set can be used for the income of business in the last yearrevenue,rrevenueThe encryption is carried out, and for the trade code number, the key pair { g in the key group can be adoptedindustry,rindustryCarry on encryption. After the client 11 encrypts the data of each dimension, the encrypted user data may be sent to the data processing apparatus 100, and the first receiving module 102 may receive the user data sent by the client 11 and encrypted based on the key group.
In an embodiment, when the client 11 encrypts the multidimensional data, random interference items may be added to improve encryption security. The random interference term may be a randomly generated random number within a preset value interval. For example, the encryption function is c-gmR, the trade code is trade 1, trade 2 and trade 3, when encrypting the trade code, firstly generating 1 random number k in a preset value interval, if the trade code is trade 1, calculating cindustry=gindustry 1+k*rindustry(ii) a If the industry code is industry 2, calculating cindustry=gindustry 2+k*rindustry(ii) a If the industry code is industry 3, calculating cindustry=gindustry 3+k*rindustry. The preset value interval can be set according to actual requirements.
The second receiving module 103 is configured to receive the decision rule of the preset evaluation model sent by the evaluation terminal 12 and the model parameter of the preset evaluation model encrypted based on the key group.
In an embodiment, the preset evaluation model is preferably a decision tree risk evaluation model, and a decision result of the decision tree model is a wind control rating. In other embodiments of the present invention, the preset evaluation model may also be other types of decision tree evaluation models according to different application scenario requirements. The decision tree risk assessment model is shown in fig. 4, and the multidimensional data of the user comprises historical default rate, last year operating income, asset liability rate, cash ratio, established year and place name of the industry. The decision result can comprise six wind control grades, namely A + grade, A grade, B grade, C grade, D grade and E grade from high to low. It can be understood that the model parameters and the decision rules shown in fig. 4 can be modified according to actual requirements. As shown in fig. 4, if the historical default rate of a user is greater than or equal to 60%, the wind control rating of the user is level E, and if the historical default rate of a user is less than 60%, further determination is required according to the annual revenue thereof.
In an embodiment, the decision rule may refer to that the preset evaluation model is gradually executed from a start node, and the judgment is a judgment rule entering into a branch path such as a left branch, a right branch, a middle branch, and the like, the decision rule may not need to be encrypted, and the second receiving module 103 may receive an unencrypted decision rule sent by the evaluation terminal 12. The evaluation end 12 may encrypt the model parameter corresponding to each dimension data by using the key group. Taking the model parameters shown in fig. 4 as an example, for the model parameters corresponding to the historical default rate, the secret is adoptedKey pair g in a key setdefault,rdefaultEncrypting, wherein the encrypted model parameters are as follows: paradefault={gdefault 0.6*rdefault}; for the model parameters corresponding to the business income of the last year, the key pair { g in the key group is adoptedrevenue,rrevenueEncrypting, wherein the encrypted model parameters are as follows: pararevenue={grevenue 1000*rrevenue,grevenue 10000*rrevenue}; for the industry code, the key pair { g in the key group can be adoptedindustry,rindustryEncrypting, wherein the encrypted model parameters are as follows: paraindustry={gindustry 1*rindustry,gindustry 2*rindustry,gindustry 3*rindustry}. After the evaluation terminal 12 encrypts each model parameter, the encrypted model parameter may be sent to the data processing apparatus 100, and the second receiving module 103 may receive the model parameter of the preset evaluation model that is sent by the evaluation terminal 12 and encrypted based on the key set.
The comparison module 104 is configured to perform a decision comparison on the encrypted user data and the encrypted model parameters based on the decision rule.
In an embodiment, when receiving the decision rule of the preset evaluation model, the encrypted model parameter, and the encrypted user data, the comparison module 104 may perform decision comparison on the encrypted user data and the encrypted model parameter based on the decision rule. The comparison module 104 preferably performs the decision comparison using a preset ciphertext comparison function, where the preset ciphertext comparison function preferably satisfies a monotonicity rule, where the monotonicity rule is: the larger the plaintext, the larger the ciphertext corresponding to the plaintext (i.e., if plaintext m is larger)1>m2Then the ciphertext E (m)1)>E(m2)). For example, the encryption function is c ═ gmR, if plaintext m1>m2Then, the cipher text
For example, the predetermined evaluation model is a decision tree risk evaluation model, and the comparison module 104 may perform decision tree comparison on the encrypted user data and the encrypted model parameters based on a decision rule of the decision tree risk evaluation model.
In one embodiment, the comparison module 104 preferably performs a step-by-step comparison of the encrypted user data and the encrypted model parameters based on the decision rule and a decision path of a decision tree risk assessment model. As shown in fig. 5, fig. 5 illustrates a way for the comparison module 104 to perform the decision tree comparison, and for the comparison module 104, it performs a "black tree", and it does not know the meaning of each node, and only can complete the decision path mechanically, but can obtain the final conclusion (wind control rating).
For example, the user data of a certain user a1 is as follows: the historical default rate is 0.1, the operating income of the last year is 5000W, the rate of assets and liabilities is 30%, the cash rate is 0.7, the established year limit is 5 years, and the industry is industry 2. The process of the alignment module 104 performing decision tree alignment is as follows: a. comparing to obtain that E (0.1) < E (0.6), entering into left branch; b. comparing to obtain E (5000) > E (1000) and E (5000) < E (10000), and entering middle bifurcation; c. comparing to obtain that E (0.3) < E (0.7), entering right branch; d. comparing to obtain that E (0.7) < E (1), and entering into left branch; e. the comparison results in E (5) > E (3), and the wind control rating of the user A1 is obtained as level A.
The output module 105 is configured to output a decision result corresponding to the current user according to the comparison result.
In an embodiment, when the comparison module 104 obtains the result of the wind control rating of the current user by performing the decision tree comparison step by step, the output module 105 may output the decision result corresponding to the current user according to the comparison result obtained by the comparison module 104. For example, if the comparison module 104 compares the wind control rating of the user a1 to a level a, the output module 105 may output a decision result that the wind control rating of the user a1 is a level a. In other embodiments of the present invention, the output module 105 may also output the decision result in other forms, for example, for a plurality of user data, the decision result may be summarized and output in a list manner.
The destroying module 106 is configured to destroy the key group after the decision result is output.
In an embodiment, after the output module 105 outputs the decision result, the destruction module 106 may destroy the key group created by the creation module 101, so as to avoid key information leakage.
Fig. 6 is a flowchart of a data processing method according to an embodiment of the invention. The order of the steps in the flow chart may be changed and some steps may be omitted according to different needs.
Step S600, a key group shared by the client 11 and the evaluation node 12 is created, where the evaluation node 12 stores a preset evaluation model.
Step S602, receiving the user data encrypted based on the key group sent by the client 11.
Step S604, receiving the decision rule of the preset evaluation model sent by the evaluation terminal 12 and the model parameter of the preset evaluation model encrypted based on the key group.
Step S606, performing decision comparison on the encrypted user data and the encrypted model parameters based on the decision rule.
Step S608, a decision result corresponding to the current user is output according to the comparison result.
According to the data processing device and method based on privacy protection and the computer readable storage medium, the decision path can be executed to obtain the final decision result without knowing the specific parameters and user data of the decision tree model, the external evaluation terminal cannot know the encrypted user data, and the user terminal cannot know the encrypted model parameters, so that the user data and the model parameters are protected, and the problem of privacy data leakage is avoided.
It will be apparent to those skilled in the art that other variations and modifications may be made in accordance with the invention and its spirit and scope in accordance with the practice of the invention disclosed herein.

Claims (10)

1. A data processing method based on privacy protection, the method comprising:
creating a key group shared by a client and an evaluation terminal, wherein the evaluation terminal stores a preset evaluation model;
receiving user data which is sent by the client and encrypted based on the key group;
receiving a decision rule of the preset evaluation model sent by the evaluation terminal and model parameters of the preset evaluation model encrypted based on the key group;
performing a decision comparison on the encrypted user data and the encrypted model parameters based on the decision rule; and
and outputting a decision result corresponding to the current user according to the comparison result.
2. The method of claim 1, wherein the user data comprises multidimensional data for a user, the set of keys comprises a plurality of sets of key pairs, and each set of dimensional data for the user corresponds to a set of key pairs.
3. The method of claim 2, wherein the step of performing a decision alignment comprises:
performing the decision comparison using a preset ciphertext comparison function;
wherein the preset ciphertext comparison function satisfies a monotonicity rule, and the monotonicity rule is as follows: and if the plaintext is larger, the ciphertext corresponding to the plaintext is larger.
4. The method of claim 2, wherein the step of receiving the user data sent by the client encrypted based on the set of keys comprises:
adding a random interference item in the user data; and
encrypting the user data added with the random interference item based on the key group; and
and receiving the encrypted user data sent by the client.
5. The method of claim 1, wherein different user data corresponds to different key sets.
6. The method of claim 1, wherein the multi-dimensional data comprises historical default rate, previous year operating income, asset liability rate, cash rate, year of completion, registered funds, and industry code number, the predetermined evaluation model is a decision tree risk evaluation model, and the decision result is a wind control rating.
7. The method of claim 1, wherein the predetermined evaluation model is a decision tree risk evaluation model, and the step of performing a decision comparison on the encrypted user data and the encrypted model parameters based on the decision rule comprises:
and gradually comparing the encrypted user data and the encrypted model parameters based on the decision rule and a decision path of the decision tree risk assessment model.
8. The method of claim 1, wherein the method further comprises:
and destroying the key group after the decision result is output.
9. A data processing apparatus based on privacy protection, the apparatus comprising a processor and a memory, the memory having a plurality of computer programs stored thereon, wherein the processor is configured to implement the steps of the data processing method based on privacy protection according to any one of claims 1 to 8 when executing the computer programs stored in the memory.
10. A computer-readable storage medium storing a plurality of instructions executable by one or more processors to perform the steps of the privacy-based data processing method according to any one of claims 1 to 8.
CN201910863521.2A 2019-09-12 2019-09-12 Data processing device and method based on privacy protection and readable storage medium Pending CN110598443A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910863521.2A CN110598443A (en) 2019-09-12 2019-09-12 Data processing device and method based on privacy protection and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910863521.2A CN110598443A (en) 2019-09-12 2019-09-12 Data processing device and method based on privacy protection and readable storage medium

Publications (1)

Publication Number Publication Date
CN110598443A true CN110598443A (en) 2019-12-20

Family

ID=68859484

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910863521.2A Pending CN110598443A (en) 2019-09-12 2019-09-12 Data processing device and method based on privacy protection and readable storage medium

Country Status (1)

Country Link
CN (1) CN110598443A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111768290A (en) * 2020-06-23 2020-10-13 中国工商银行股份有限公司 Method and device for determining risk weight coefficient of service
CN111800416A (en) * 2020-07-03 2020-10-20 西南大学 Cryptographic protocol analysis method based on non-monotonicity dynamic cognitive logic
CN111831979A (en) * 2020-07-06 2020-10-27 北京瑞莱智慧科技有限公司 Method and device for analyzing data privacy protection protocol
CN114124343A (en) * 2020-11-16 2022-03-01 神州融安数字科技(北京)有限公司 Privacy-protecting risk scoring information query method, device, system and equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105052071A (en) * 2013-03-15 2015-11-11 惠普发展公司,有限责任合伙企业 Sending encrypted data to a service provider
CN109716345A (en) * 2016-04-29 2019-05-03 普威达有限公司 Computer implemented privacy engineering system and method
CN110008717A (en) * 2019-02-26 2019-07-12 东北大学 Support the decision tree classification service system and method for secret protection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105052071A (en) * 2013-03-15 2015-11-11 惠普发展公司,有限责任合伙企业 Sending encrypted data to a service provider
CN109716345A (en) * 2016-04-29 2019-05-03 普威达有限公司 Computer implemented privacy engineering system and method
CN110008717A (en) * 2019-02-26 2019-07-12 东北大学 Support the decision tree classification service system and method for secret protection

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陆一: "基于决策树算法的信贷风险评估模型", 《科技资讯》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111768290A (en) * 2020-06-23 2020-10-13 中国工商银行股份有限公司 Method and device for determining risk weight coefficient of service
CN111800416A (en) * 2020-07-03 2020-10-20 西南大学 Cryptographic protocol analysis method based on non-monotonicity dynamic cognitive logic
CN111800416B (en) * 2020-07-03 2021-07-27 西南大学 Cryptographic protocol analysis method based on non-monotonicity dynamic cognitive logic
CN111831979A (en) * 2020-07-06 2020-10-27 北京瑞莱智慧科技有限公司 Method and device for analyzing data privacy protection protocol
CN114124343A (en) * 2020-11-16 2022-03-01 神州融安数字科技(北京)有限公司 Privacy-protecting risk scoring information query method, device, system and equipment
CN114124343B (en) * 2020-11-16 2023-11-14 神州融安数字科技(北京)有限公司 Risk scoring information query method, device, system and equipment for protecting privacy

Similar Documents

Publication Publication Date Title
CN110692228B (en) Method and equipment for protecting transaction activity sensitive data based on intelligent contracts in blockchain
US10943029B2 (en) System and method for interaction object management in a blockchain environment
US20200382478A1 (en) Systems and methods for providing data privacy in a private distributed ledger
CN110598443A (en) Data processing device and method based on privacy protection and readable storage medium
US10958436B2 (en) Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
CN110457912B (en) Data processing method and device and electronic equipment
Bader et al. Smart contract-based car insurance policies
CN109074566A (en) Method and system for controlling fulfillment of contracts using distributed hash tables and point-to-point distributed ledgers
CN113765657A (en) Key data processing method and device and server
CN110688662A (en) Sensitive data desensitization and inverse desensitization method and electronic equipment
CN110932859B (en) User information processing method, device and equipment and readable storage medium
US20230006819A1 (en) Systems and methods for homomorphic encryption-based triggering
EP3844942B1 (en) Blockchain-based message services for time-sensitive events
CN111241596B (en) Block chain asset account recovery method and device
CN114500093A (en) Safe interaction method and system for message information
CN112000978B (en) Private data output method, data processing system and storage medium
CN109150513A (en) Private key storage method, computer equipment and storage medium based on block chain
Li Combination of blockchain and AI for music intellectual property protection
CN113055153B (en) Data encryption method, system and medium based on fully homomorphic encryption algorithm
US11177959B2 (en) Cryptography method and system for securing data via electronic transmission
EP3841550B1 (en) Storage management based on message feedback
US20210256149A1 (en) De-tokenization patterns and solutions
Hegadekatti Legal Systems and Blockchain Interactions
CN112800467B (en) Online model training method, device and equipment based on data privacy protection
CN115599959A (en) Data sharing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191220

RJ01 Rejection of invention patent application after publication